Static task
static1
Behavioral task
behavioral1
Sample
83c87748c0b9f2cadea7175cb610a816_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
83c87748c0b9f2cadea7175cb610a816_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
83c87748c0b9f2cadea7175cb610a816_JaffaCakes118
-
Size
19KB
-
MD5
83c87748c0b9f2cadea7175cb610a816
-
SHA1
3b0dcbf19d6e400fc4ea4a691e81c8b95610054f
-
SHA256
3171417e32e57fe0dc39d1681cfbb3592707cd6f5ebb2290c1e3ba7ddc49eb10
-
SHA512
904ef9869bb067d26dce3cb35a014567d4ae0827f1cf422d2f189fc52d92d1cf968a3de7c1292e2bad703abc7f3ce07deaba279196d5ea45d702ae9c025e6836
-
SSDEEP
384:rJiGw+RVRvBqpL+K/bXAlC9eQGWFpFbF/6X:UGwIjvBAL+pC98WFnbF/6X
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 83c87748c0b9f2cadea7175cb610a816_JaffaCakes118
Files
-
83c87748c0b9f2cadea7175cb610a816_JaffaCakes118.dll windows:4 windows x86 arch:x86
6491be5b2b4b7e1632e7ff4eeb9a81da
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalLock
GlobalAlloc
GetCommandLineA
Sleep
GetCurrentProcessId
ReadProcessMemory
GetCurrentProcess
IsBadReadPtr
GetProcAddress
GetModuleHandleA
WriteProcessMemory
GlobalUnlock
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentThreadId
CreateRemoteThread
GlobalFree
VirtualAllocEx
OpenProcess
DeleteFileA
CreateFileA
WriteFile
GetFileSize
ReadFile
VirtualProtectEx
TerminateThread
SetThreadPriority
VirtualAlloc
VirtualFree
GetModuleFileNameA
OpenEventA
CreateEventA
CreateThread
VirtualFreeEx
CloseHandle
user32
GetInputState
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
wsprintfA
GetWindowThreadProcessId
PostThreadMessageA
FindWindowA
GetMessageA
GetWindowTextA
wininet
InternetOpenUrlA
InternetCloseHandle
InternetOpenA
advapi32
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
RegCloseKey
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ